Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.816700
Categoría:General
Título:Mozilla Firefox Security Update (mfsa_2020-08_2020-09) - Windows
Resumen:Mozilla Firefox is prone to multiple vulnerabilities.
Descripción:Summary:
Mozilla Firefox is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A use-after-free issue when removing data about origins.

- Multiple out-of-bounds read issues.

- A use-after-free in cubeb during stream destruction.

- A URL Spoofing issue via javascript.

- Memory safety bugs.

Please see the references for more information about the vulnerabilities.

Vulnerability Impact:
Successful exploitation allows attackers
to execute arbitrary code, gain access to sensitive information, escalate
privileges and cause denial of service.

Affected Software/OS:
Mozilla Firefox version before 74 on Windows.

Solution:
Update to Mozilla Firefox version 74
or later. Please see the references for more information.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-6805
https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
https://www.mozilla.org/security/advisories/mfsa2020-08/
https://www.mozilla.org/security/advisories/mfsa2020-09/
https://www.mozilla.org/security/advisories/mfsa2020-10/
https://usn.ubuntu.com/4328-1/
https://usn.ubuntu.com/4335-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-6806
http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
Common Vulnerability Exposure (CVE) ID: CVE-2020-6807
https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
Common Vulnerability Exposure (CVE) ID: CVE-2020-6808
https://bugzilla.mozilla.org/show_bug.cgi?id=1247968
Common Vulnerability Exposure (CVE) ID: CVE-2020-6809
https://bugzilla.mozilla.org/show_bug.cgi?id=1420296
Common Vulnerability Exposure (CVE) ID: CVE-2020-6810
https://bugzilla.mozilla.org/show_bug.cgi?id=1432856
Common Vulnerability Exposure (CVE) ID: CVE-2020-6811
https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
Common Vulnerability Exposure (CVE) ID: CVE-2020-6812
https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
Common Vulnerability Exposure (CVE) ID: CVE-2020-6813
https://bugzilla.mozilla.org/show_bug.cgi?id=1605814
Common Vulnerability Exposure (CVE) ID: CVE-2020-6814
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
Common Vulnerability Exposure (CVE) ID: CVE-2020-6815
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.